[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: debian-trivia



On Sat, Jan 18, 2003 at 02:19:59AM +0100, Julen Landa Alustiza wrote:
> Is there any version of nmap or another good port scanner that supports ipv6?

from:  http://www.insecure.org/nmap/data/CHANGELOG

--------
Nmap 3.10ALPHA1

o IPv6 is now supported for TCP scan (-sT), connect()-style ping
  scan (-sP), and list scan (-sL)!  Just specify the -6 option and the
  IPv6 numbers or DNS names.  Netmask notation is not currently
  supported -- I'm not sure how useful it is for IPv6, where even petty
  end users may be allocated trillions of addresses (/80).  If you
  need one of the scan types that hasn't been ported yet, give
  Sebastien Peterson's patch a try at http://nmap6.sourceforge.net/ .
  If there is demand, I may integrate more of that into Nmap.
---------

so, it looks like anything after 3.10ALPHA1 should work.

--Rob

-- 
/-------------------------------------------------------------\
| "If we couldn't laugh we would all go insane"               |
|              --Jimmy Buffett,                               |
|                "Changes in Latitudes, Changes in Attitudes" |
\-------------------------------------------------------------/



Reply to: